toward secure targeted broadcast in smart grid · 2012. 7. 20. · 1 towards secure targeted...

7
Toward Secure Targeted Broadcast in Smart Grid © 2012 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works. This material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author's copyright. In most cases, these works may not be reposted without the explicit permission of the copyright holder. Citation: Zubair Md. Fadlullah, Nei Kato, Rongxing Lu, Xuemin(Sherman) Shen, and Yousuke Nozaki, “Toward Secure Targeted Broadcast in Smart Grid,” IEEE Communications Magazine, vol. 50, no. 5, pp. 150-156, May 2012. URL: http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=6194396

Upload: others

Post on 10-Oct-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Toward Secure Targeted Broadcast in Smart Grid · 2012. 7. 20. · 1 Towards Secure Targeted Broadcast in Smart Grid Zubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE,

Toward Secure Targeted Broadcast in Smart Grid

© 2012 IEEE. Personal use of this material is permitted. Permission from

IEEE must be obtained for all other uses, in any current or future media,

including reprinting/republishing this material for advertising or

promotional purposes, creating new collective works, for resale or

redistribution to servers or lists, or reuse of any copyrighted component of

this work in other works.

This material is presented to ensure timely dissemination of scholarly and

technical work. Copyright and all rights therein are retained by authors or

by other copyright holders. All persons copying this information are

expected to adhere to the terms and constraints invoked by each author's

copyright. In most cases, these works may not be reposted without the

explicit permission of the copyright holder.

Citation:

Zubair Md. Fadlullah, Nei Kato, Rongxing Lu, Xuemin(Sherman) Shen, and

Yousuke Nozaki, “Toward Secure Targeted Broadcast in Smart Grid,” IEEE

Communications Magazine, vol. 50, no. 5, pp. 150-156, May 2012.

URL:

http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=6194396

Page 2: Toward Secure Targeted Broadcast in Smart Grid · 2012. 7. 20. · 1 Towards Secure Targeted Broadcast in Smart Grid Zubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE,

1

Towards Secure Targeted Broadcast in Smart GridZubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE, Rongxing Lu, Member, IEEE,

Xuemin (Sherman) Shen, Fellow, IEEE, and Yousuke Nozaki, Member, IEEE.

Abstract—Significant research efforts have recently been di-rected towards materializing smart grid for the purpose oftransforming the aging power grid into an efficient and intelligentelectric power distribution system. Conceptually, smart grid canbe regarded as a fusion of different advanced technologies,i.e., electrical power engineering meets sensing, control, digitalcommunication, and network information technologies. However,when these advanced technologies converge at smart grid, wewill face many new unforeseen challenges, particularly securitychallenges in smart grid communications. In this article, towardssecure targeted broadcast in smart grid, we investigate theapplicability of Attribute Based Encryption (ABE) for smartgrid communication scenarios. In particular, we focus on theapplication of Key Policy ABE (KP-ABE), where a smart grid’scontrol center can use KP-ABE to broadcast a single encryptedmessage to a specific group of users, and each user in the targetedgroup can individually use the defined key policy to decryptthe message. With this kind of KP-ABE targeted broadcast, itis possible to eliminate the need for issuing multiple unicastmessages. As a result, both communication and computationefficiency can be ensured.

Index Terms—Smart Grid, Security, Targeted Broadcast, At-tribute Based Encryption (ABE).

I. INTRODUCTION

IN order to allow intelligent power control and monitoring,the concept of smart grid has been gaining tremendous

attention amongst both researchers and utility providers re-cently. Specifically, in smart grid, advanced technologies, i.e.,sensing, control, digital communication, and network infor-mation, as shown in Fig. 1, are merged with power systemengineering to effectively address numerous critical issues thatlimit existing electricity grids, such as the lack of adequatedemand response, scalability, energy conservation, reductionof carbon emission, and control of distribution. Smart grid isperceived to transform the energy industry by allowing bi-directional communication between the consumers and theenergy producers and/or operators. The necessary devicesrequired for facilitating this two-way communication consistof smart meters [1]–[3]. Smart meters, along with powerinstrumentation and monitoring sensors, form the core ofAdvanced Metering Infrastructure (AMI) with aim at maintain-ing high levels of performance, reliability, and manageability.Nevertheless, researchers have expressed their deep concernfor the need for integrating a security infrastructure with thesmart grid’s AMI [4], [5]. The reason behind this concern is the

Z. M. Fadlullah and N. Kato are with the Graduate School of In-formation Sciences, Tohoku University, Sendai, Japan. Emails: {zubair,kato}@it.ecei.tohoku.ac.jp

R. Lu and X. Shen are with Department of Electrical and ComputerEngineering, University of Waterloo, Waterloo, Canada. Emails: {rxlu,xshen}@bbcr.uwaterloo.ca

Y. Nozaki is with NTT Energy and Environment Systems Laboratories,Tokyo, Japan. Email: [email protected]

fact that many smart grid projects are widely using advancedcommunications networks to link numerous sensors and smartmeters for connecting consumers with the utility providersso as to exchange information bi-directionally. However, asevident from the wide variety of malicious threats againstexisting communication networks such as the Internet, thesmart grid communication framework is expected to increasethe vulnerability of the grid to cyber attacks [1], [2] suchas denial of service attacks, spoofing, privacy leakage, andso forth. As a result, the development of a wide range ofcommunication networks for supporting the integration ofopen-access energy competition through AMI should set outadequate security provisions for protecting the smart gridcommunication.

One-w a y

���������

T w o -w a y

� � � ����

Fig. 1. The transformation of the traditional one-way-communication powergrid to two-way-communication smart grid.

From a conventional view point, smart grid security hingesupon authentication, authorization, access control, and en-cryption technologies. These technologies can facilitate basicsecurity provisioning requirements in smart grid by securingthe information on single customer data, incentive plans, andother confidential information. However, in terms of the smartgrid’s characteristics, the control center in smart grid may alsodisseminate some sensitive information to a specific group ofusers, and these sensitive information should be transmittedsecurely (e.g., through encryption amongst authorized andauthenticated provider and customers). If the control centersends the information to each user individually (i.e., in aunicast manner), the communication cost will, indeed, besignificantly high. Even worsely, this issue becomes morecomplex when the control center produces different typesof services for different groups of users. Therefore, how tosecurely and efficiently disseminate sensitive information tothe targeted customers or end-user groups is a challengingissue in smart grid communication. Intuitively, to deal withthis issue, traditional broadcast encryption techniques may be

Page 3: Toward Secure Targeted Broadcast in Smart Grid · 2012. 7. 20. · 1 Towards Secure Targeted Broadcast in Smart Grid Zubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE,

2

utilized, where the control center first selects a set of privilegedusers, and then sends a single encrypted message to theseusers, and later only these privileged users can decrypt andread the message. However, when the set of privileged usersare dynamically changed, those traditional techniques may notbe flexible.

In this article, towards secure and flexible targeted broadcastin smart grid, we consider a new targeted broadcast mechanismwith Key Policy Attribute-Based Encryption (KP-ABE) [6],where the control center is allowed to dynamically select user-groups based on their attributes. Since each user in the smartgrid is associated with a set of attributes upon which the user’sdecryption key depends, on receiving an encrypted messagetransmitted by the control center along with an access policybased on these attributes, only the appropriate users meetingthe access policy can decrypt the message.

The remainder of the article is organized as follows. Sec-tion II surveys some relevant research works. Section IIIdescribes the considered smart grid communication architec-ture. Section IV formulates the research problem. Then, ourproposed KP-ABE targeted broadcast mechanism is describedin Section V, followed by a qualitative performance analysisin Section VI. Finally, the article is concluded in Section VII.

II. RELATED RESEARCH WORKS

Smart grid security. A recent study [7] has promptedthe British government to follow a more unified approachto secure smart grid communications. Concretely, the studydemonstrates that the current approach to facilitate smart gridsecurity is not adequate, and this may lead to attacks againstthe British power supply system. In addition, the study alsoreveals that the security mechanisms of smart grid are frag-mented; while smart meter deployment has recently receivedmore attention regarding safety and privacy, the overall smartgrid communication security still remains an open issue. Inparticular, the applicability of recent security mechanisms,such as attribute based encryption schemes [6] in the contextof smart grid communication, is yet to be explored extensively.

Attribute Based Encryption. In Attribute Based Encryption(ABE) schemes [6], [8], [9], descriptive attributes and policies(associated with the user) are used to decrypt encryptedmessages. A central authority first creates secret keys for theusers based on attributes/policies for each user. In order for auser to decrypt an encrypted message, a minimum number ofattributes must be satisfied concerning the encrypted messageand the user’s private key. An enhanced version of ABE,called Ciphertext-Policy ABE (CP-ABE), was constructed byBethencourt et al. [9], where the private key of the user isassociated with a set of attributes, and the encrypted messagespecifies an access policy over the attributes. To decrypt agiven ciphertext, the user needs his attributes to satisfy theaccess policy, which is specified within the ciphertext. Anexample on how CP-ABE can be applied to smart grid com-munication can be found in [4], where CP-ABE gives selectiveaccess to user-data stored in smart grid data repositories. Key-Policy ABE (KP-ABE) [6] is another variant of ABE, in whichevery encrypted message is labeled by the encryptor with a

set of attributes. Each private key is associated with an accessstructure that specifies which type of ciphertexts the key candecrypt. In other words, the access structure and ciphertexts inKP-ABE are specified by the private key and the attributes set,respectively. It has been shown that a tree access structure canbe adopted in KP-ABE, where interior nodes comprise ANDand OR gates, and the leaves represent attributes of differentparties or users. A set of users, if they satisfy the tree accessstructure, can reconstruct the secret. In this work, based onKP-ABE techniques, we exploit how to achieve secure andflexible targeted broadcast in smart grid communication.

III. SMART GRID COMMUNICATION ARCHITECTURE

In this section, we describe the basics of smart grid com-munication architecture. The smart grid power transmissionand distribution system delivers power from the power plantto end-users through a transmission substation and a numberof distribution substations. Our considered smart grid com-munication system is separated from the power transmissionand distribution system, and can be viewed as an informationsharing network comprising a number of hierarchical com-ponents as illustrated in Fig. 2. Concretely, we consider thesmart grid control centers to be of two types: a Master ControlEntity (MCE) at the transmission substation and a numberof Neighborhood Control Centers (NCCs) located at variousdistribution substations.

All the NCCs are directly connected to the MCE, typi-cally over optical fiber technology to sustain delay-sensitiveand bandwidth-intensive smart grid communication [2]. Theremaining components of the considered smart grid com-munication topology is divided into a number of networksby following the real-life planning of a metropolitan area.Broadly speaking, a city has many neighborhoods, each neigh-borhood has many buildings, and each building may have anumber of apartments. We consider that each NCC coversa neighborhood area network, which consists of a numberof building networks. Note that the term “building”, in thiswork, conveys a generic meaning, which may range from aresidence to a commercial installation, e.g., factory, school,hospital, and so forth. Each building network comprises anumber of home networks. Thus, our considered smart gridcommunication architecture features the real-life set-up of acity or a metropolitan area.

In addition, advanced power devices known as “smartmeters” are deployed in the home, building, and neighborhoodarea networks to facilitate two-way communication betweenthe users and power supplier. The smart meters are equippedwith both power reading and communication gateway inter-faces. The communication technology of the smart meters athome and building/neighborhood are considered to be Zig-bee and wireless broadband technologies (e.g., WiMax/3G),respectively [10].

IV. PROBLEM FORMULATION

In smart grid, it is important to minimize message trans-mission within the grid as much as possible [2] while se-curely and flexibly controlling the receivers. We consider

Page 4: Toward Secure Targeted Broadcast in Smart Grid · 2012. 7. 20. · 1 Towards Secure Targeted Broadcast in Smart Grid Zubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE,

3

������������

� � �� �� ��� �

� ���� �� ��� � ����

� � ���� ���

� ��� � � � �

�� � ���� �� � � � � �� � �

� ����� �����

� � ���

� � � � � �� � �

�������� ��

� � �� � �

��� ��

� ��

��� ��

��������

� � �� � ��� �� ���

� �� � � �� � �����

� � � � �� � ���

� �� � ��� �� �� ��� ��

� �� ��� � � � �� � ��

� � � � �� � � ��

�� ! �� ��

" ��� # � ��# ��� �

� � � � �� � ��

Fig. 2. Considered smart grid architecture.

a scenario in which the MCE needs to transmit differentmessages to different neighborhoods and different customers.The MCE has two options, either to encrypt and send thesemessages one by one in a unicast fashion, or broadcast asingle encrypted message and allow the appropriate receivers(neighborhood/building/home users) to obtain the informationintended for them. Note that by adopting the latter option,the MCE will benefit by only sending once, saving preciousprocessing, memory, and network resources as well as time.The reason behind this is that the latter option allows thereceiver or user-side smart meters to decrypt and view theinformation intended only for them. Then, how to facilitatethe latter option in smart grid communication becomes animportant issue.

To illustrate the significance of the latter option in smartgrid communication, we consider the following scenario, inwhich two small towns in New York state, namely Hobartand Bovina, are involved. In the scenario, the MCE may onlywant to send sensitive information to the Hobart residences.Is it possible for the MCE to flexibly only send one encryptedinformation so that all residences at Hobart are able to readthe information while the users of Bovina are not able todecrypt it? Another scenario is when users in smart gridsubscribe to different packages, and are due to receive differentenergy pricing. Then, if the MCE wants to send pricing eventsto a particular package holders, is it possible for the MCEto flexibly only send one encrypted information so that theappropriate users can read the information? For scenarios suchas these, how to issue a secure targeted broadcast message is,indeed, important. Therefore, in the next section, we utilizethe KP-ABE to propose a flexible solution to address thischallenge in smart grid communication.

V. PROPOSED KP-ABE TARGETED BROADCASTMECHANISM IN SMART GRID

In this section, for securing targeted broadcast in smartgrid, we illustrate how the KP-ABE technique [6] can beeffectively applied. The reason behind selecting KP-ABE forthis purpose is that KP-ABE can provide an efficient publickey cryptography primitive for one-to-many encryption.

We assume that all the smart grid users have some attributes.Selecting a proper attributes set is the first step to construct anefficient KP-ABE targeted broadcast for smart grid. Let U bethe universal set of all user attributes, A be a tree-based accessstructure comprising logic gates (i.e., AND and OR gates).A sample tree-based access structure for the considered KP-ABE targeted broadcast for smart grid is depicted in Fig. 3.As shown in the figure, each non-leaf node represents a logicgate, and has a threshold. If its threshold equals one, it isan OR gate. If its threshold equals its children number, it isconsidered as an AND gate. On the other hand, each leaf nodeis considered as an attribute. All the nodes in the access treeare ordered by index numbers as demonstrated in the figure.

The access tree, A, is used as an important input to theKP-ABE algorithm. KP-ABE algorithm has the following fivesteps, which are also summarized in Fig. 4.

1) In the system setup, KP-ABE uses a cyclic group G1

generated by a generator g of prime order p and another cyclicgroup G2 of the same order to form a bilinear map e : G1 ×

G1 → G2. Then, MCE generates KP-ABE public key set PK

= (T1, T2, · · · , TN , Y ) where Y = e(g, g)y with a randomnumber y ∈ Z∗

p , and master key set MK = (t1, t2, ..., tN , y).2) Next, a message M is encrypted under k attributes with

a random number input s, and the ciphertext C is produced.3) The secret decryption key, D, is then generated by taking

as inputs the leaf nodes of the access tree A (i.e., the attributes)

Page 5: Toward Secure Targeted Broadcast in Smart Grid · 2012. 7. 20. · 1 Towards Secure Targeted Broadcast in Smart Grid Zubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE,

4

����

������� �������

� �� ���

��

� �������

� � � � �����

� ��������

����

�� �� � ��� �������� � ��� �� � � �� ����

� � �� � ��� �������� �� ��� ��� � � �

� �� ��� � � �� ���� �� � �� ���

� �� ��� � � �� �� �� �� � � ���� �� � � �� ���

� � �� � � �������� � �������� ! ��

�" # ��� �� ��$ �%

� ���� � � � �����

"

#

"�

��� �� �������� � � ���

� ���� � � � ��������

Fig. 3. A sample tree-based access structure (A) for KP-ABE in smart grid.

��������������� ������U ����������������� ���� �� �

������� ���� ���������������� ����� ��

���������� � ���

�������� ����� �������

� � � ��� �� ���� � �� �

� � �� ����

� � �� �� �� � ��

����! ����

�����! ��� ��

� �� �� ��� ����� ����

" ��� ��� ����

#�� � ����$ �

� ������ ��� � ���� � ����� ��� �� � ���

���

��� ���� � �����

% � �� �� �! ���������

& � � ��������� �A

���������� � ���

������� ���� ����� ���' ��������( �� �� ����(

�) ��

* ���� ����� �� �� � �������

� � � �� � � � �� � � �! � " � �# ��

� � � � � � �� �

+� �( �� �� � ����

����� ��

� ���� ����

#�� � ��� �#

( �� �� � ������� � �( �

" ������ �������� �� �� � ���� ��

, #��( ����-��� ��! � ��� � ���.� ������

�� �������� � � ���� ����� ��

$ �, ! �! - � � * �/� ����� ��� � ���

� �� � ����$ � # ����������� ���� � ��������

$ � � ) �* ��/���� �� �� � ������ ! ���� �

� ���� ������/� ��� ���� ����� ����! ���

0 � �� �� �� ����� ������

� ���� ����, �-

� �� � �� ���� ����� ������

����� � .& 1 � �� ���������� �� �

�#� �����2 ##�

3 ��.

�� ��

� �� ���

� �� ����

� ����� �����

�� ��! � �� � 4

������� �� �� � � � �

Fig. 4. Execution steps of KP-ABE targeted broadcast mechanism in smart grid.

Page 6: Toward Secure Targeted Broadcast in Smart Grid · 2012. 7. 20. · 1 Towards Secure Targeted Broadcast in Smart Grid Zubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE,

5

and master key MK, where the technical computation of D

is depicted in Fig. 4.4) Each smart meter obtains its KP-ABE private key from

MCE via NCC. This is a one-time key-distribution process,which should be performed over secure transmission, e.g.,Secure Socket Layer (SSL).5) When there is an encrypted broadcast transmission

from the control center, the smart meters perform decryptionoperation on the received ciphertext by using its decryptionkey D. This is a recursive decryption operation, which startson the root node of the access tree A, and then recursivelyiterates through all non-leave nodes, finally to the leaf nodes.The complex conditions expressed in Fig. 4 are satisfied ifand only if the ciphertext satisfies the tree, and the originalmessage M can, thus, be recovered.

In this way, the ciphertexts are associated with the smart gridusers’ different attributes, while user secret keys are definedwith access structures on attributes. Therefore, a user candecrypt the ciphertext only if the ciphertext attributes satisfythe user’s access structure.

Next, we will present an example to illustrate how KP-ABE targeted broadcast performs secure broadcast to targetedusers (i.e., smart meters). Consider three types of messagesexchanged between the smart grid control center and smartmeters: (i) maintenance schedule announcement; (ii) real-timeprice event; and (iii) meter firmware update request. The smartmeters should have the following attributes correspondingto these three considered message types, namely location(zip-code/address), subscription package profile, and firmwareversion, respectively.

Consider Fig. 5, which depicts the subscription packageprofile having three values: P1, P2, and P3, that repre-sent governmental, industrial, and residential subscriptions,respectively. If the MCE needs to send the real-time priceevent only applicable to the industries, it should encrypt themessage using the proposed KP-ABE targeted broadcast withthe industrial subscription attribute. Similarly, it can also bedone to announce for maintenance periods to residents ofa specific location. For instance, the MCE can broadcasta firmware update request targeting residential subscribers,which can be decrypted only by the residential smart meters.Obviously, this kind of flexible targeted broadcast is secure andefficient, where the encrypted messages can only be decryptedby the targeted group without the need for multiple encryptedmessage generation accompanied with multiple unicast trans-missions.

VI. PERFORMANCE ANALYSIS

In contrast with the general ABE approach, most of theexisting group key management solutions use auxiliary keys,which are referred to as key encryption keys. Each user isgiven a unique subset of key encryption keys, and the groupcontroller encrypts re-key messages, with a combination of keyencryption keys. This enables only current users to obtain thenew data encryption key. In other words, the key encryptionkeys present a way to differentiate any subset of users from theremaining multicast group. On the other hand, there exist sev-eral advantages to utilize attribute based encryption for group

key management. First, it is possible to decouple betweenabstract attributes and actual keys. When a secret key is issuedfor a set of attributes, the secret key components are calculatedbased on that set. However, the secret key information arehidden through a combination of randomization factors, whichare unique to the secret key. Therefore, even if two usersshare certain attributes, the group elements in their secretkeys are independent. As a result, the secret keys of currentusers need not be changed during a join or departure event.Thus, the attribute-based encryption methodology based onkey policy is different and more effective when compared withthe traditional group management schemes, in which all thekey encryption keys require to be updated due to membershipchange.

In Table I, an efficiency comparison among the securebroadcast using KP-ABE and that with two other implemen-tations of CP-ABE (namely BCP-ABE1 and BCP-ABE2) [8]are listed. The size of ciphertext, private key, and public keyare compared amongst these three schemes. Note that n andr denote the total number of users and number of revokedusers, respectively. t represents the access structure size, whichcan be at most l. The number of attributes associated withthe private key in the considered ABE schemes is denotedby k, which can be maximum up to m. As demonstratedfrom the comparison, KP-ABE has smaller cipher text sizecompared to both the BCP-ABE1 and BCP-ABE2. Regardingthe private key size, BCP-ABE1 performs better than the KP-ABE approach. On the other hand, the public key size forKP-ABE is significantly smaller than those of the BCP-ABEschemes. With this slight trade-off, KP-ABE appears to be thebetter choice to be exploited for secure targeted broadcast insmart grid communications in contrast with the other ABEschemes.

���

� � � � � � � � �

���

���

� � � � � � � � �

���

� � � � � � � �

����������� ���������������� � � � � ���������� ��� ��� �� ���� � � � � �

� �� � ��

� � � � � � � � � � � � ����

� � � � � � � � � � � ����

� � � � � � � � � � � � ����

� � � � � � � � � � � ����

Fig. 5. Example of flexible KP-ABE targeted broadcast for real-time priceand firmware update request messages.

VII. CONCLUSION

In this article, we have proposed a KP-ABE targeted broad-cast mechanism for smart grid communications and qualita-tively analyzed its performance. Specifically, the proposed KP-ABE targeted broadcast is characterized by (i) placing minimal

Page 7: Toward Secure Targeted Broadcast in Smart Grid · 2012. 7. 20. · 1 Towards Secure Targeted Broadcast in Smart Grid Zubair Md. Fadlullah, Member, IEEE, Nei Kato, Senior Member, IEEE,

6

TABLE ICOMPARISON OF KP-ABE AND OTHER ABE-BASED BROADCAST [8].

Scheme cipher size private key size public key sizeKP-ABEbroadcast

(k + 1) + 1 2t (m+4)+(2n−2)

BCP-ABE1 (t+ 1) + 1 k + 2 m+l+3+(2n−1)BCP-ABE2 (t+1)+2r (k + 2) + 2 (m+ l + 3) + 4

load on the smart grid control center(s) without the need tocompose and send encrypted messages to users in a unicastmanner; and (ii) directly and flexibly broadcasting encryptedmessages with user’s attributes. With the mechanism, bothcommunication and computation efficiency can be improved.In our future work, we will study how to ensure the key policyto be hidden in order to avoid potential privacy breach and/orexploitation issues in smart grid communications.

REFERENCES

[1] H. Khurana, M. Hadley, N. Lu, and D. A. Frincke, “Smart-grid securityissues,” IEEE Security & Privacy, vol. 8, no. 1, pp. 81–85, Jan. - Feb.2010.

[2] M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “Alightweight message authentication scheme for smart grid communica-tions,” IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 675–685, Dec. 2011.

[3] R. Lu, X. Li, X. Lin, X. Liang, and X. Shen, “GRS: The green, reliability,and security of emerging machine to machine communications,” IEEECommunications Magazine, vol. 49, no. 4, pp. 28–35, Apr. 2011.

[4] S. Ruj, A. Nayak, and I. Stojmenovic, “A security architecture fordata aggregation and access control in smart grids,” CoRR, vol.abs/1111.2619, 2011.

[5] R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “Eppa: An efficient andprivacy-preserving aggregation scheme for secure smart grid communi-cations,” IEEE Trans. on Parallel and Distributed Systems, to appear.

[6] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based en-cryption for fine-grained access control of encrypted data,” in ACMConference on Computer and Communications Security, Oct. - Nov.2006, pp. 89–98.

[7] “New Study Stresses Need for Unified Security Approach forSmart Grid,” http://www.smartmeters.com/the-news/smart-grid-news/2389-new-study-stresses-need-for-unified-security-approach-for-smart-grid.html, Jun. 2011.

[8] N. Attrapadung and H. Imai, “Conjunctive broadcast and attribute-basedencryption,” in Pairing, 2009, pp. 248–265.

[9] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in IEEE Symposium on Security and Privacy, May2007, pp. 321–334.

[10] Z. M. Fadlullah, M. M. Fouda, N. Kato, A. Takeuchi, N. Iwasaki, andY. Nozaki, “Toward intelligent machine-to-machine communications insmart grid,” IEEE Communications Magazine, vol. 49, no. 4, pp. 60 –65,Apr. 2011.

Zubair Md. Fadlullah [S’07, M’11]([email protected]) received B.Sc.degree with Honors in computer sciences fromthe Islamic University of Technology (IUT),Bangladesh, in 2003, and M.S. and Ph.D. degreesfrom the Graduate School of Information Sciences(GSIS), Tohoku University, Japan, in 2008 and2011, respectively. Currently, he is serving asan Assistant Professor at Tohoku University. Hisresearch interests are in the areas of smart grid,network security, intrusion detection, game theory,

and quality of security service provisioning mechanisms. Dr. Fadlullah wasa recipient of the prestigious Deans and Presidents awards from TohokuUniversity in March 2011.

Nei Kato [M’03, A’04, SM’05]([email protected]) has been a fullprofessor at GSIS, Tohoku University, since 2003.He has been engaged in research on computernetworking, wireless mobile communications, andsmart grid, and has published more than 200papers in journals and peer-reviewed conferenceproceedings. He currently serves as Chair ofthe IEEE Satellite and Space CommunicationsTechnical Community (TC) and Vice Chair of theIEEE Ad Hoc & Sensor Networks TC.

Rongxing Lu [S’09, M’11]([email protected]) is currently workingtoward a Ph.D. degree with the Department ofElectrical and Computer Engineering, Universityof Waterloo, Canada. He is currently a researchassistant with the Broadband CommunicationsResearch (BBCR) Group, University of Waterloo.His research interests include wireless networksecurity, applied cryptography, and trustedcomputing.

Xuemin (Sherman) Shen [M’97-SM’02-F’09]([email protected]) received a B.Sc. (1982)degree from Dalian Maritime University, China, andM.Sc. (1987) and Ph.D. degrees (1990) from RutgersUniversity, New Jersey, all in electrical engineering.He is a professor and University Research Chair,Department of Electrical and Computer Engineering,University of Waterloo. His research focuses onmobility and resource management, UWB wirelessnetworks, wireless network security, and vehicularad hoc and sensor networks. He is currently serving

as an Editor-in-Chief for IEEE Network, Peer-to-Peer Networks and Appli-cations, and IET Communications. He is a Fellow of Engineering Instituteof Canada, a registered Professional Engineer of Ontario, Canada, and aDistinguished Lecturer of the IEEE Communications Society.

Yousuke Nozaki [M]([email protected]) is a project manager,senior research engineer, supervisor, Energy SystemProject, NTT Energy and Environment SystemsLaboratories, Japan. He received B.E. and M.E.degrees in mechanical engineering from TohokuUniversity, Miyagi, in 1987 and1989, respectively.He joined NTT Laboratories in 1989. Since thenhe has been engaged in R&D of switching powerregulators, photovoltaic and fuel cell power systems,and high-voltage direct current power systems for

telecommunications systems. He is a member of IEICE and the Institute ofEnergy Economics, Japan.